Action not permitted
Modal body text goes here.
cve-2021-46915
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-46915", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-27T20:05:20.730177Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:02.540Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T05:17:42.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/netfilter/nft_limit.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "9065ccb9ec92", "status": "affected", "version": "c26844eda9d4", "versionType": "git" }, { "lessThan": "fadd3c4afdf3", "status": "affected", "version": "c26844eda9d4", "versionType": "git" }, { "lessThan": "01fb1626b620", "status": "affected", "version": "c26844eda9d4", "versionType": "git" }, { "lessThan": "dc1732baa9da", "status": "affected", "version": "c26844eda9d4", "versionType": "git" }, { "lessThan": "1bb3ee425993", "status": "affected", "version": "c26844eda9d4", "versionType": "git" }, { "lessThan": "b895bdf5d643", "status": "affected", "version": "c26844eda9d4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/netfilter/nft_limit.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.13" }, { "lessThan": "4.13", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "4.14.*", "status": "unaffected", "version": "4.14.232", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.189", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.114", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.32", "versionType": "semver" }, { "lessThanOrEqual": "5.11.*", "status": "unaffected", "version": "5.11.16", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae" } ], "providerMetadata": { "dateUpdated": "2024-11-04T11:55:48.053Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6" }, { "url": "https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26" }, { "url": "https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef" }, { "url": "https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2" }, { "url": "https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071" }, { "url": "https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560" } ], "title": "netfilter: nft_limit: avoid possible divide error in nft_limit_init", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2021-46915", "datePublished": "2024-02-27T06:53:54.148Z", "dateReserved": "2024-02-25T13:45:52.718Z", "dateUpdated": "2024-11-04T11:55:48.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-46915\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-02-27T07:15:08.083\",\"lastModified\":\"2024-04-10T13:55:34.140\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\\n\\ndiv_u64() divides u64 by u32.\\n\\nnft_limit_init() wants to divide u64 by u64, use the appropriate\\nmath function (div64_u64)\\n\\ndivide error: 0000 [#1] PREEMPT SMP KASAN\\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\\nCall Trace:\\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\\n sock_sendmsg_nosec net/socket.c:654 [inline]\\n sock_sendmsg+0xcf/0x120 net/socket.c:674\\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\\n entry_SYSCALL_64_after_hwframe+0x44/0xae\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: netfilter: nft_limit: evita posible error de divisi\u00f3n en nft_limit_init div_u64() divide u64 entre u32. nft_limit_init() quiere dividir u64 entre u64, use la funci\u00f3n matem\u00e1tica apropiada (div64_u64) error de divisi\u00f3n: 0000 [#1] CPU PREEMPT SMP KASAN: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller # 0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:div_u64_rem include/linux/math64.h:28 [en l\u00ednea] RIP: 0010:div_u64 include/linux/math64.h: 127 [en l\u00ednea] RIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85 C\u00f3digo: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u0026lt;49\u0026gt; f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00 RSP: 0018:ffffc90009447198 EF LAGS: 00010246 RAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003 RBP: ffff888 020f80908 R08: 0000200000000000 R09: 0000000000000000 R10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270 R13: 000000000000 0000 R14: 0000000000000000 R15: 0000000000000000 FS: 000000000097a300(0000) GS :ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200001c4 CR3: 0000000026a52000 CR 4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 00000000000000000 DR6: 00000000ffe0ff0 DR7: 00000 00000000400 Rastreo de llamadas: nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [en l\u00ednea] nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713 nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160 nf_tables_newset+0x1997/0x3150 net/netfilter/ nf_tables_api.c:4321 nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456 nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [en l\u00ednea] nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:59 8 netlink_unicast_kernel red/netlink /af_netlink.c:1312 [en l\u00ednea] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927 sock_sendmsg_nosec net/socket.c:654 [en l\u00ednea] sock_sendmsg+ 0xcf/0x120 net/socket.c:674 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350 ___sys_sendmsg+0xf3/0x170 net/socket.c:2404 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433 do_sys llamada_64+0x2d/ 0x70 arch/x86/entry/common.c:46 entrada_SYSCALL_64_after_hwframe+0x44/0xae\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.13.0\",\"versionEndExcluding\":\"4.14.232\",\"matchCriteriaId\":\"B57FF6BE-DF15-4360-A821-3EE92F96F189\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15.0\",\"versionEndExcluding\":\"4.19.189\",\"matchCriteriaId\":\"8EEE5714-B0F5-40FB-9A6E-4BF3F2A51B2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20.0\",\"versionEndExcluding\":\"5.4.114\",\"matchCriteriaId\":\"74CFBFBB-99A6-47E6-A16A-2A2E9F2A5A0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5.0\",\"versionEndExcluding\":\"5.10.32\",\"matchCriteriaId\":\"4EF3FA8C-FC42-4ADB-A80D-83E76B33E34F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11.0\",\"versionEndExcluding\":\"5.11.16\",\"matchCriteriaId\":\"3C5242B9-B5BD-4578-AD66-69DF59D54A14\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
rhsa-2024_2008
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2008", "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2154178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178" }, { "category": "external", "summary": "2219268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268" }, { "category": "external", "summary": "2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "2256279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279" }, { "category": "external", "summary": "2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2008.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-06T05:36:15+00:00", "generator": { "date": "2024-11-06T05:36:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2008", "initial_release_date": "2024-04-23T16:31:49+00:00", "revision_history": [ { "date": "2024-04-23T16:31:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-23T16:31:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:36:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46915", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266423" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: divide error in nft_limit_init", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46915" }, { "category": "external", "summary": "RHBZ#2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46915" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/" } ], "release_date": "2024-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: divide error in nft_limit_init" }, { "acknowledgments": [ { "names": [ "Pumpkin (@u1f383), working with DEVCORE Internship Program" ] } ], "cve": "CVE-2023-1192", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2154178" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in smb2_is_status_io_timeout()", "title": "Vulnerability summary" }, { "category": "other", "text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1192" }, { "category": "external", "summary": "RHBZ#2154178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52" } ], "release_date": "2022-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: use-after-free in smb2_is_status_io_timeout()" }, { "cve": "CVE-2023-3812", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "category": "external", "summary": "RHBZ#2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "release_date": "2022-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags" }, { "cve": "CVE-2023-4459", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219268" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4459" }, { "category": "external", "summary": "RHBZ#2219268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd", "url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd" } ], "release_date": "2022-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "workaround", "details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()" }, { "cve": "CVE-2023-7192", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2023-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256279" } ], "notes": [ { "category": "description", "text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: refcount leak in ctnetlink_create_conntrack()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-7192" }, { "category": "external", "summary": "RHBZ#2256279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83" } ], "release_date": "2023-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "workaround", "details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: refcount leak in ctnetlink_create_conntrack()" }, { "cve": "CVE-2024-26586", "discovery_date": "2024-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265645" } ], "notes": [ { "category": "description", "text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26586" }, { "category": "external", "summary": "RHBZ#2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u" } ], "release_date": "2024-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "workaround", "details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption" }, { "cve": "CVE-2024-26602", "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267695" } ], "notes": [ { "category": "description", "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26602" }, { "category": "external", "summary": "RHBZ#2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23", "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/" } ], "release_date": "2024-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:31:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier" } ] }
rhsa-2024_2585
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel-rt: kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20498)\n\n* TRIAGE CVE-2021-46915 kernel-rt: kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-29264)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.4.z Batch 24 (JIRA:RHEL-29266)\n\n* kernel-rt: kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26391)\n\n* kernel-rt: kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29217)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2585", "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2231800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800" }, { "category": "external", "summary": "2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2585.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T05:43:40+00:00", "generator": { "date": "2024-11-06T05:43:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2585", "initial_release_date": "2024-04-30T14:51:21+00:00", "revision_history": [ { "date": "2024-04-30T14:51:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T14:51:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:43:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.130.1.rt7.206.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.130.1.rt7.206.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46915", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266423" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: divide error in nft_limit_init", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46915" }, { "category": "external", "summary": "RHBZ#2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46915" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/" } ], "release_date": "2024-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: divide error in nft_limit_init" }, { "cve": "CVE-2023-40283", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2231800" } ], "notes": [ { "category": "description", "text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-40283" }, { "category": "external", "summary": "RHBZ#2231800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1" } ], "release_date": "2023-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c" }, { "cve": "CVE-2024-26586", "discovery_date": "2024-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265645" } ], "notes": [ { "category": "description", "text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26586" }, { "category": "external", "summary": "RHBZ#2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u" } ], "release_date": "2024-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "workaround", "details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption" }, { "cve": "CVE-2024-26602", "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267695" } ], "notes": [ { "category": "description", "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26602" }, { "category": "external", "summary": "RHBZ#2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23", "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/" } ], "release_date": "2024-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T14:51:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.130.1.rt7.206.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier" } ] }
rhsa-2024_2582
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18996)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24201)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28179)\n\n* [RHEL 8.4] Soft Lockups from BZ-2174623 hit on RHEL 8.4 (JIRA:RHEL-16035)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26386)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29181)\n\n* Intel i40e driver performance issue (JIRA:RHEL-30402)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2582", "url": "https://access.redhat.com/errata/RHSA-2024:2582" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2231800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800" }, { "category": "external", "summary": "2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2582.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T05:43:36+00:00", "generator": { "date": "2024-11-06T05:43:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2582", "initial_release_date": "2024-04-30T15:04:38+00:00", "revision_history": [ { "date": "2024-04-30T15:04:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T15:04:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:43:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.130.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.130.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.130.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.130.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.130.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.130.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46915", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266423" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: divide error in nft_limit_init", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46915" }, { "category": "external", "summary": "RHBZ#2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46915" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/" } ], "release_date": "2024-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:04:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: divide error in nft_limit_init" }, { "cve": "CVE-2023-40283", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2231800" } ], "notes": [ { "category": "description", "text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-40283" }, { "category": "external", "summary": "RHBZ#2231800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1" } ], "release_date": "2023-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:04:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2582" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c" }, { "cve": "CVE-2024-26586", "discovery_date": "2024-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265645" } ], "notes": [ { "category": "description", "text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26586" }, { "category": "external", "summary": "RHBZ#2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u" } ], "release_date": "2024-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:04:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2582" }, { "category": "workaround", "details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption" }, { "cve": "CVE-2024-26602", "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267695" } ], "notes": [ { "category": "description", "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26602" }, { "category": "external", "summary": "RHBZ#2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23", "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/" } ], "release_date": "2024-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:04:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier" } ] }
rhsa-2024_2006
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24200)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2006", "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2154178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178" }, { "category": "external", "summary": "2219268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268" }, { "category": "external", "summary": "2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "2256279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279" }, { "category": "external", "summary": "2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2006.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T05:36:04+00:00", "generator": { "date": "2024-11-06T05:36:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2006", "initial_release_date": "2024-04-23T16:44:14+00:00", "revision_history": [ { "date": "2024-04-23T16:44:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-23T16:44:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:36:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.133.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.133.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.133.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.133.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.133.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46915", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266423" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: divide error in nft_limit_init", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46915" }, { "category": "external", "summary": "RHBZ#2266423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46915" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/" } ], "release_date": "2024-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: divide error in nft_limit_init" }, { "acknowledgments": [ { "names": [ "Pumpkin (@u1f383), working with DEVCORE Internship Program" ] } ], "cve": "CVE-2023-1192", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2154178" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in smb2_is_status_io_timeout()", "title": "Vulnerability summary" }, { "category": "other", "text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1192" }, { "category": "external", "summary": "RHBZ#2154178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52" } ], "release_date": "2022-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: use-after-free in smb2_is_status_io_timeout()" }, { "cve": "CVE-2023-3812", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "category": "external", "summary": "RHBZ#2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "release_date": "2022-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags" }, { "cve": "CVE-2023-4459", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219268" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4459" }, { "category": "external", "summary": "RHBZ#2219268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd", "url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd" } ], "release_date": "2022-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "workaround", "details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()" }, { "cve": "CVE-2023-7192", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2023-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256279" } ], "notes": [ { "category": "description", "text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: refcount leak in ctnetlink_create_conntrack()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-7192" }, { "category": "external", "summary": "RHBZ#2256279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83" } ], "release_date": "2023-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "workaround", "details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: refcount leak in ctnetlink_create_conntrack()" }, { "cve": "CVE-2024-26586", "discovery_date": "2024-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265645" } ], "notes": [ { "category": "description", "text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26586" }, { "category": "external", "summary": "RHBZ#2265645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u" } ], "release_date": "2024-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "workaround", "details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption" }, { "cve": "CVE-2024-26602", "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267695" } ], "notes": [ { "category": "description", "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26602" }, { "category": "external", "summary": "RHBZ#2267695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23", "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/", "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/" } ], "release_date": "2024-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:2006" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier" } ] }
ghsa-99vg-6g53-53wq
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
netfilter: nft_limit: avoid possible divide error in nft_limit_init
div_u64() divides u64 by u32.
nft_limit_init() wants to divide u64 by u64, use the appropriate math function (div64_u64)
divide error: 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:div_u64_rem include/linux/math64.h:28 [inline] RIP: 0010:div_u64 include/linux/math64.h:127 [inline] RIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85 Code: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 <49> f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00 RSP: 0018:ffffc90009447198 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003 RBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000 R10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline] nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713 nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160 nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321 nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456 nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline] nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598 netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927 sock_sendmsg_nosec net/socket.c:654 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:674 _syssendmsg+0x6e8/0x810 net/socket.c:2350 _sys_sendmsg+0xf3/0x170 net/socket.c:2404 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xae
{ "affected": [], "aliases": [ "CVE-2021-46915" ], "database_specific": { "cwe_ids": [ "CWE-369" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-02-27T07:15:08Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "id": "GHSA-99vg-6g53-53wq", "modified": "2024-04-10T15:30:31Z", "published": "2024-02-27T09:31:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-0482
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0482 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0482.json" }, { "category": "self", "summary": "WID-SEC-2024-0482 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0482" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022710-CVE-2021-46919-950c@gregkh" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022711-CVE-2021-46920-062e@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022708-CVE-2021-46913-eeef@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46916-9f19@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022710-CVE-2021-46917-99a4@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022710-CVE-2021-46918-1dd0@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022703-CVE-2021-46907-85de@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022706-CVE-2021-46908-5030@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022707-CVE-2021-46909-8fb6@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022707-CVE-2021-46910-ba92@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022708-CVE-2021-46911-2a14@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022708-CVE-2021-46912-d07b@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-26", "url": "http://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46914-56b6@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2006 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2008 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2582 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2582" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2585 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08", "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T09:07:38.318+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0482", "initial_release_date": "2024-02-26T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-26T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "virtual", "product": { "name": "Dell NetWorker virtual", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.12", "product": { "name": "Open Source Linux Kernel \u003c5.12", "product_id": "T022443", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.12" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46907", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46907" }, { "cve": "CVE-2021-46908", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46908" }, { "cve": "CVE-2021-46909", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46909" }, { "cve": "CVE-2021-46910", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46910" }, { "cve": "CVE-2021-46911", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46911" }, { "cve": "CVE-2021-46912", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46912" }, { "cve": "CVE-2021-46913", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46913" }, { "cve": "CVE-2021-46914", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46914" }, { "cve": "CVE-2021-46915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46915" }, { "cve": "CVE-2021-46916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46916" }, { "cve": "CVE-2021-46917", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46917" }, { "cve": "CVE-2021-46918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46918" }, { "cve": "CVE-2021-46919", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46919" }, { "cve": "CVE-2021-46920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen im Linux Kernel. Diese sind auf unterschiedliche Fehler in mehreren Komponenten zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T014381", "T002207", "67646", "T034583" ] }, "release_date": "2024-02-26T23:00:00Z", "title": "CVE-2021-46920" } ] }
gsd-2021-46915
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-46915" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "id": "GSD-2021-46915", "modified": "2024-02-26T06:03:52.452325Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2021-46915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "c26844eda9d4", "version_value": "9065ccb9ec92" }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "status": "affected", "version": "4.13" }, { "lessThan": "4.13", "status": "unaffected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "4.14.*", "status": "unaffected", "version": "4.14.232", "versionType": "custom" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.189", "versionType": "custom" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.114", "versionType": "custom" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.32", "versionType": "custom" }, { "lessThanOrEqual": "5.11.*", "status": "unaffected", "version": "5.11.16", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.12", "versionType": "original_commit_for_fix" } ] } } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae" } ] }, "generator": { "engine": "bippy-5f0117140d9a" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6" }, { "name": "https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26" }, { "name": "https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef" }, { "name": "https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2" }, { "name": "https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071" }, { "name": "https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57FF6BE-DF15-4360-A821-3EE92F96F189", "versionEndExcluding": "4.14.232", "versionStartIncluding": "4.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EEE5714-B0F5-40FB-9A6E-4BF3F2A51B2E", "versionEndExcluding": "4.19.189", "versionStartIncluding": "4.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "74CFBFBB-99A6-47E6-A16A-2A2E9F2A5A0D", "versionEndExcluding": "5.4.114", "versionStartIncluding": "4.20.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EF3FA8C-FC42-4ADB-A80D-83E76B33E34F", "versionEndExcluding": "5.10.32", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C5242B9-B5BD-4578-AD66-69DF59D54A14", "versionEndExcluding": "5.11.16", "versionStartIncluding": "5.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae" }, { "lang": "es", "value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: netfilter: nft_limit: evita posible error de divisi\u00f3n en nft_limit_init div_u64() divide u64 entre u32. nft_limit_init() quiere dividir u64 entre u64, use la funci\u00f3n matem\u00e1tica apropiada (div64_u64) error de divisi\u00f3n: 0000 [#1] CPU PREEMPT SMP KASAN: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller # 0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:div_u64_rem include/linux/math64.h:28 [en l\u00ednea] RIP: 0010:div_u64 include/linux/math64.h: 127 [en l\u00ednea] RIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85 C\u00f3digo: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u0026lt;49\u0026gt; f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00 RSP: 0018:ffffc90009447198 EF LAGS: 00010246 RAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003 RBP: ffff888 020f80908 R08: 0000200000000000 R09: 0000000000000000 R10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270 R13: 000000000000 0000 R14: 0000000000000000 R15: 0000000000000000 FS: 000000000097a300(0000) GS :ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200001c4 CR3: 0000000026a52000 CR 4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 00000000000000000 DR6: 00000000ffe0ff0 DR7: 00000 00000000400 Rastreo de llamadas: nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [en l\u00ednea] nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713 nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160 nf_tables_newset+0x1997/0x3150 net/netfilter/ nf_tables_api.c:4321 nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456 nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [en l\u00ednea] nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:59 8 netlink_unicast_kernel red/netlink /af_netlink.c:1312 [en l\u00ednea] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927 sock_sendmsg_nosec net/socket.c:654 [en l\u00ednea] sock_sendmsg+ 0xcf/0x120 net/socket.c:674 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350 ___sys_sendmsg+0xf3/0x170 net/socket.c:2404 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433 do_sys llamada_64+0x2d/ 0x70 arch/x86/entry/common.c:46 entrada_SYSCALL_64_after_hwframe+0x44/0xae" } ], "id": "CVE-2021-46915", "lastModified": "2024-04-10T13:55:34.140", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-27T07:15:08.083", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/01fb1626b620cb37a65ad08e0f626489e8f042ef" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/1bb3ee4259936cc3b2d80a4a480bbb4868575071" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/9065ccb9ec92c5120e7e97958397ebdb454f23d6" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/b895bdf5d643b6feb7c60856326dd4feb6981560" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/dc1732baa9da5b68621586bf8636ebbc27dc62d2" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/fadd3c4afdf3d4c21f4d138502f8b76334987e26" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-369" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.