Action not permitted
Modal body text goes here.
cve-2022-48796
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/cb86e511e78e796de6947b8f3acca1b7c76fb2ff" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/65ab30f6a6952fa9ee13009862736cf8d110e6e5" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/f74fc4b5bd533ea3d30ce47cccb8ef8d21fda85a" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/b54240ad494300ff0994c4539a531727874381f4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-48796", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T16:59:19.404709Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:34:14.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/iommu/iommu.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "cb86e511e78e", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "65ab30f6a695", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "f74fc4b5bd53", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "b54240ad4943", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/iommu/iommu.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.101", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.24", "versionType": "semver" }, { "lessThanOrEqual": "5.16.*", "status": "unaffected", "version": "5.16.10", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.17", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential use-after-free during probe\n\nKasan has reported the following use after free on dev-\u003eiommu.\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\ncausing use after free.\n\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\n\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n dump_backtrace+0x0/0x33c\n show_stack+0x18/0x24\n dump_stack_lvl+0x16c/0x1e0\n print_address_description+0x84/0x39c\n __kasan_report+0x184/0x308\n kasan_report+0x50/0x78\n __asan_load8+0xc0/0xc4\n of_iommu_configure+0xb4/0x4a4\n of_dma_configure_id+0x2fc/0x4d4\n platform_dma_configure+0x40/0x5c\n really_probe+0x1b4/0xb74\n driver_probe_device+0x11c/0x228\n __device_attach_driver+0x14c/0x304\n bus_for_each_drv+0x124/0x1b0\n __device_attach+0x25c/0x334\n device_initial_probe+0x24/0x34\n bus_probe_device+0x78/0x134\n deferred_probe_work_func+0x130/0x1a8\n process_one_work+0x4c8/0x970\n worker_thread+0x5c8/0xaec\n kthread+0x1f8/0x220\n ret_from_fork+0x10/0x18\n\nAllocated by task 1:\n ____kasan_kmalloc+0xd4/0x114\n __kasan_kmalloc+0x10/0x1c\n kmem_cache_alloc_trace+0xe4/0x3d4\n __iommu_probe_device+0x90/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFreed by task 1:\n kasan_set_track+0x4c/0x84\n kasan_set_free_info+0x28/0x4c\n ____kasan_slab_free+0x120/0x15c\n __kasan_slab_free+0x18/0x28\n slab_free_freelist_hook+0x204/0x2fc\n kfree+0xfc/0x3a4\n __iommu_probe_device+0x284/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFix this by setting dev-\u003eiommu to NULL first and\nthen freeing dev_iommu structure in dev_iommu_free\nfunction." } ], "providerMetadata": { "dateUpdated": "2024-11-04T12:16:43.901Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/cb86e511e78e796de6947b8f3acca1b7c76fb2ff" }, { "url": "https://git.kernel.org/stable/c/65ab30f6a6952fa9ee13009862736cf8d110e6e5" }, { "url": "https://git.kernel.org/stable/c/f74fc4b5bd533ea3d30ce47cccb8ef8d21fda85a" }, { "url": "https://git.kernel.org/stable/c/b54240ad494300ff0994c4539a531727874381f4" } ], "title": "iommu: Fix potential use-after-free during probe", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2022-48796", "datePublished": "2024-07-16T11:43:50.796Z", "dateReserved": "2024-07-16T11:38:08.895Z", "dateUpdated": "2024-11-04T12:16:43.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-48796\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-07-16T12:15:04.293\",\"lastModified\":\"2024-08-07T20:07:22.920\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\niommu: Fix potential use-after-free during probe\\n\\nKasan has reported the following use after free on dev-\u003eiommu.\\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\\ncausing use after free.\\n\\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\\n\\nWorkqueue: events_unbound deferred_probe_work_func\\nCall trace:\\n dump_backtrace+0x0/0x33c\\n show_stack+0x18/0x24\\n dump_stack_lvl+0x16c/0x1e0\\n print_address_description+0x84/0x39c\\n __kasan_report+0x184/0x308\\n kasan_report+0x50/0x78\\n __asan_load8+0xc0/0xc4\\n of_iommu_configure+0xb4/0x4a4\\n of_dma_configure_id+0x2fc/0x4d4\\n platform_dma_configure+0x40/0x5c\\n really_probe+0x1b4/0xb74\\n driver_probe_device+0x11c/0x228\\n __device_attach_driver+0x14c/0x304\\n bus_for_each_drv+0x124/0x1b0\\n __device_attach+0x25c/0x334\\n device_initial_probe+0x24/0x34\\n bus_probe_device+0x78/0x134\\n deferred_probe_work_func+0x130/0x1a8\\n process_one_work+0x4c8/0x970\\n worker_thread+0x5c8/0xaec\\n kthread+0x1f8/0x220\\n ret_from_fork+0x10/0x18\\n\\nAllocated by task 1:\\n ____kasan_kmalloc+0xd4/0x114\\n __kasan_kmalloc+0x10/0x1c\\n kmem_cache_alloc_trace+0xe4/0x3d4\\n __iommu_probe_device+0x90/0x394\\n probe_iommu_group+0x70/0x9c\\n bus_for_each_dev+0x11c/0x19c\\n bus_iommu_probe+0xb8/0x7d4\\n bus_set_iommu+0xcc/0x13c\\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\\n platform_drv_probe+0xe4/0x13c\\n really_probe+0x2c8/0xb74\\n driver_probe_device+0x11c/0x228\\n device_driver_attach+0xf0/0x16c\\n __driver_attach+0x80/0x320\\n bus_for_each_dev+0x11c/0x19c\\n driver_attach+0x38/0x48\\n bus_add_driver+0x1dc/0x3a4\\n driver_register+0x18c/0x244\\n __platform_driver_register+0x88/0x9c\\n init_module+0x64/0xff4 [arm_smmu]\\n do_one_initcall+0x17c/0x2f0\\n do_init_module+0xe8/0x378\\n load_module+0x3f80/0x4a40\\n __se_sys_finit_module+0x1a0/0x1e4\\n __arm64_sys_finit_module+0x44/0x58\\n el0_svc_common+0x100/0x264\\n do_el0_svc+0x38/0xa4\\n el0_svc+0x20/0x30\\n el0_sync_handler+0x68/0xac\\n el0_sync+0x160/0x180\\n\\nFreed by task 1:\\n kasan_set_track+0x4c/0x84\\n kasan_set_free_info+0x28/0x4c\\n ____kasan_slab_free+0x120/0x15c\\n __kasan_slab_free+0x18/0x28\\n slab_free_freelist_hook+0x204/0x2fc\\n kfree+0xfc/0x3a4\\n __iommu_probe_device+0x284/0x394\\n probe_iommu_group+0x70/0x9c\\n bus_for_each_dev+0x11c/0x19c\\n bus_iommu_probe+0xb8/0x7d4\\n bus_set_iommu+0xcc/0x13c\\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\\n platform_drv_probe+0xe4/0x13c\\n really_probe+0x2c8/0xb74\\n driver_probe_device+0x11c/0x228\\n device_driver_attach+0xf0/0x16c\\n __driver_attach+0x80/0x320\\n bus_for_each_dev+0x11c/0x19c\\n driver_attach+0x38/0x48\\n bus_add_driver+0x1dc/0x3a4\\n driver_register+0x18c/0x244\\n __platform_driver_register+0x88/0x9c\\n init_module+0x64/0xff4 [arm_smmu]\\n do_one_initcall+0x17c/0x2f0\\n do_init_module+0xe8/0x378\\n load_module+0x3f80/0x4a40\\n __se_sys_finit_module+0x1a0/0x1e4\\n __arm64_sys_finit_module+0x44/0x58\\n el0_svc_common+0x100/0x264\\n do_el0_svc+0x38/0xa4\\n el0_svc+0x20/0x30\\n el0_sync_handler+0x68/0xac\\n el0_sync+0x160/0x180\\n\\nFix this by setting dev-\u003eiommu to NULL first and\\nthen freeing dev_iommu structure in dev_iommu_free\\nfunction.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: iommu: corrige el posible use-after-free durante la prueba Kasan ha informado el siguiente use-after-free en dev-\u0026gt;iommu. cuando falla la sonda de un dispositivo y est\u00e1 en proceso de liberar dev-\u0026gt;iommu en la funci\u00f3n dev_iommu_free, una deferred_probe_work_func se ejecuta en paralelo e intenta acceder a dev-\u0026gt;iommu-\u0026gt;fwspec en la ruta of_iommu_configure, lo que provoca el use-after-free. ERROR: KASAN: use-after-free en of_iommu_configure+0xb4/0x4a4 Lectura de tama\u00f1o 8 en la direcci\u00f3n ffffff87a2f1acb8 por tarea kworker/u16:2/153 Cola de trabajo: events_unbound deferred_probe_work_func Seguimiento de llamadas: dump_backtrace+0x0/0x33c show_stack+0x18/0x24 dump_stack_ nivel+ 0x16c/0x1e0 print_address_description+0x84/0x39c __kasan_report+0x184/0x308 kasan_report+0x50/0x78 __asan_load8+0xc0/0xc4 of_iommu_configure+0xb4/0x4a4 of_dma_configure_id+0x2fc/0x4d4 platform_ dma_configure+0x40/0x5c very_probe+0x1b4/0xb74 driver_probe_device+0x11c/0x228 __device_attach_driver+ 6 970 work_thread+0x5c8/0xaec kthread+0x1f8/0x220 ret_from_fork+0x10/0x18 Asignado por tarea 1: ____kasan_kmalloc+0xd4/0x114 __kasan_kmalloc+0x10/0x1c kmem_cache_alloc_trace+0xe4/0x3d4 __iommu_probe_device+0x90/0x394 probe_iommu_group+0x70/0x9c bus_for_each_dev+0x11c/0x19c bus_ iommu_probe+0xb8/0x7d4 bus_set_iommu+0xcc/0x13c arm_smmu_bus_init+0x44/0x130 [arm_smmu ] arm_smmu_device_probe+0xb88/0xc54 [arm_smmu] platform_drv_probe+0xe4/0x13c very_probe+0x2c8/0xb74 driver_probe_device+0x11c/0x228 dispositivo_driver_attach+0xf0/0x16c __driver_attach+0x80/0x320 _for_each_dev+0x11c/0x19c driver_attach+0x38/0x48 bus_add_driver+0x1dc/0x3a4 driver_register +0x18c/0x244 __platform_driver_register+0x88/0x9c init_module+0x64/0xff4 [arm_smmu] do_one_initcall+0x17c/0x2f0 do_init_module+0xe8/0x378 load_module+0x3f80/0x4a40 __se_sys_finit_module+ 0x1a0/0x1e4 __arm64_sys_finit_module+0x44/0x58 el0_svc_common+0x100/0x264 do_el0_svc+0x38 /0xa4 el0_svc+0x20/0x30 el0_sync_handler+0x68/0xac el0_sync+0x160/0x180 Liberado por la tarea 1: kasan_set_track+0x4c/0x84 kasan_set_free_info+0x28/0x4c ____kasan_slab_free+0x120/0x15c 0x18/0x28 slab_free_freelist_hook+0x204/0x2fc kfree+0xfc /0x3a4 __iommu_probe_device+0x284/0x394 probe_iommu_group+0x70/0x9c bus_for_each_dev+0x11c/0x19c bus_iommu_probe+0xb8/0x7d4 bus_set_iommu+0xcc/0x13c arm_smmu_bus_init+0x44/0x130 [arm_smmu] arm_smmu_device_probe+0xb88/0xc54 [arm_smmu] platform_drv_probe+0xe4/0x13c realmente_probe+ 0x2c8/0xb74 driver_probe_device+0x11c/0x228 dispositivo_driver_attach+0xf0/0x16c __driver_attach+0x80/0x320 bus_for_each_dev+0x11c/0x19c driver_attach+0x38/0x48 bus_add_driver+0x1dc/0x3a4 ister+0x18c/0x244 __platform_driver_register+0x88/0x9c init_module+0x64/0xff4 [arm_smmu ] do_one_initcall+0x17c/0x2f0 do_init_module+0xe8/0x378 load_module+0x3f80/0x4a40 __se_sys_finit_module+0x1a0/0x1e4 __arm64_sys_finit_module+0x44/0x58 el0_svc_common+0x100/ 0x264 do_el0_svc+0x38/0xa4 el0_svc+0x20/0x30 el0_sync_handler+0x68/0xac el0_sync+0x160/ 0x180 Solucione este problema configurando dev-\u0026gt;iommu en NULL primero y luego liberando la estructura dev_iommu en la funci\u00f3n dev_iommu_free.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10.101\",\"matchCriteriaId\":\"F37E3FA0-7A8B-4AAF-9748-96E34396B25B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.24\",\"matchCriteriaId\":\"866451F0-299E-416C-B0B8-AE6B33E62CCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.16.10\",\"matchCriteriaId\":\"679523BA-1392-404B-AB85-F5A5408B1ECC\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/65ab30f6a6952fa9ee13009862736cf8d110e6e5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/b54240ad494300ff0994c4539a531727874381f4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/cb86e511e78e796de6947b8f3acca1b7c76fb2ff\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f74fc4b5bd533ea3d30ce47cccb8ef8d21fda85a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
rhsa-2024_6297
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: cxgb4: avoid accessing registers when clearing filters (CVE-2021-47138)\n\n* kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (CVE-2024-26698)\n\n* kernel: mm/slub: fix to return errno if kmalloc() fails (CVE-2022-48659)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: vt: fix unicode buffer corruption when deleting characters (CVE-2024-35823)\n\n* kernel: nvme-rdma: destroy cm id before destroy qp to avoid use after free (CVE-2021-47378)\n\n* kernel: userfaultfd: fix a race between writeprotect and exit_mmap() (CVE-2021-47461)\n\n* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)\n\n* kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (CVE-2024-38564)\n\n* kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)\n\n* kernel: iommu: Fix potential use-after-free during probe (CVE-2022-48796)\n\n* kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6297", "url": "https://access.redhat.com/errata/RHSA-2024:6297" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2271484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271484" }, { "category": "external", "summary": "2273117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273117" }, { "category": "external", "summary": "2277801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277801" }, { "category": "external", "summary": "2278337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337" }, { "category": "external", "summary": "2281190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281190" }, { "category": "external", "summary": "2282362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282362" }, { "category": "external", "summary": "2282896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282896" }, { "category": "external", "summary": "2293402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402" }, { "category": "external", "summary": "2293429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293429" }, { "category": "external", "summary": "2293459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459" }, { "category": "external", "summary": "2298132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298132" }, { "category": "external", "summary": "2300297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300297" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6297.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T21:05:47+00:00", "generator": { "date": "2024-11-21T21:05:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:6297", "initial_release_date": "2024-09-04T07:24:31+00:00", "revision_history": [ { "date": "2024-09-04T07:24:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-04T07:24:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T21:05:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.121.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.121.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.121.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.121.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.121.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.121.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.121.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.121.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.121.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.121.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.121.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.121.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.121.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47138", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-03-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2271484" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel whereby hardware registries that have the server TID base may contain invalid values when the adapter is in a bad state. Reading these invalid values can result in out-of-bounds memory access, which can cause memory corruption or crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cxgb4: avoid accessing registers when clearing filters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47138" }, { "category": "external", "summary": "RHBZ#2271484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47138", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47138" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024032557-CVE-2021-47138-9241@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024032557-CVE-2021-47138-9241@gregkh/T" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: cxgb4: avoid accessing registers when clearing filters" }, { "cve": "CVE-2021-47378", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-05-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2282362" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-rdma: destroy cm id before destroy qp to avoid use after free\n\nWe should always destroy cm_id before destroy qp to avoid to get cma\nevent after qp was destroyed, which may lead to use after free.\nIn RDMA connection establishment error flow, don\u0027t destroy qp in cm\nevent handler.Just report cm_error to upper level, qp will be destroy\nin nvme_rdma_alloc_queue() after destroy cm id.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nvme-rdma: destroy cm id before destroy qp to avoid use after free", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as a moderate severity. Although it can lead to system crashes due to improper memory access which does not directly compromise data security or integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47378" }, { "category": "external", "summary": "RHBZ#2282362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47378", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47378" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47378-8e72@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47378-8e72@gregkh/T" } ], "release_date": "2024-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nvme-rdma: destroy cm id before destroy qp to avoid use after free" }, { "cve": "CVE-2021-47461", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2024-05-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2282896" } ], "notes": [ { "category": "description", "text": "A possible race condition flaw was found in the Linux kernel. When a process exits, its virtual memory areas (VMAs) are removed by exit_mmap(), and at the same time, userfaultfd_writeprotect() is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: userfaultfd: fix a race between writeprotect and exit_mmap()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47461" }, { "category": "external", "summary": "RHBZ#2282896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47461", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47461" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052225-CVE-2021-47461-a472@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052225-CVE-2021-47461-a472@gregkh/T" } ], "release_date": "2024-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: userfaultfd: fix a race between writeprotect and exit_mmap()" }, { "cve": "CVE-2022-48659", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-04-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2277801" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slub: fix to return errno if kmalloc() fails\n\nIn create_unique_id(), kmalloc(, GFP_KERNEL) can fail due to\nout-of-memory, if it fails, return errno correctly rather than\ntriggering panic via BUG_ON();\n\nkernel BUG at mm/slub.c:5893!\nInternal error: Oops - BUG: 0 [#1] PREEMPT SMP\n\nCall trace:\n sysfs_slab_add+0x258/0x260 mm/slub.c:5973\n __kmem_cache_create+0x60/0x118 mm/slub.c:4899\n create_cache mm/slab_common.c:229 [inline]\n kmem_cache_create_usercopy+0x19c/0x31c mm/slab_common.c:335\n kmem_cache_create+0x1c/0x28 mm/slab_common.c:390\n f2fs_kmem_cache_create fs/f2fs/f2fs.h:2766 [inline]\n f2fs_init_xattr_caches+0x78/0xb4 fs/f2fs/xattr.c:808\n f2fs_fill_super+0x1050/0x1e0c fs/f2fs/super.c:4149\n mount_bdev+0x1b8/0x210 fs/super.c:1400\n f2fs_mount+0x44/0x58 fs/f2fs/super.c:4512\n legacy_get_tree+0x30/0x74 fs/fs_context.c:610\n vfs_get_tree+0x40/0x140 fs/super.c:1530\n do_new_mount+0x1dc/0x4e4 fs/namespace.c:3040\n path_mount+0x358/0x914 fs/namespace.c:3370\n do_mount fs/namespace.c:3383 [inline]\n __do_sys_mount fs/namespace.c:3591 [inline]\n __se_sys_mount fs/namespace.c:3568 [inline]\n __arm64_sys_mount+0x2f8/0x408 fs/namespace.c:3568", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm/slub: fix to return errno if kmalloc() fails", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48659" }, { "category": "external", "summary": "RHBZ#2277801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48659", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48659" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024042800-CVE-2022-48659-8ccb@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024042800-CVE-2022-48659-8ccb@gregkh/T" } ], "release_date": "2024-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: mm/slub: fix to return errno if kmalloc() fails" }, { "cve": "CVE-2022-48796", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-07-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2298132" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential use-after-free during probe\n\nKasan has reported the following use after free on dev-\u003eiommu.\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\ncausing use after free.\n\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\n\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n dump_backtrace+0x0/0x33c\n show_stack+0x18/0x24\n dump_stack_lvl+0x16c/0x1e0\n print_address_description+0x84/0x39c\n __kasan_report+0x184/0x308\n kasan_report+0x50/0x78\n __asan_load8+0xc0/0xc4\n of_iommu_configure+0xb4/0x4a4\n of_dma_configure_id+0x2fc/0x4d4\n platform_dma_configure+0x40/0x5c\n really_probe+0x1b4/0xb74\n driver_probe_device+0x11c/0x228\n __device_attach_driver+0x14c/0x304\n bus_for_each_drv+0x124/0x1b0\n __device_attach+0x25c/0x334\n device_initial_probe+0x24/0x34\n bus_probe_device+0x78/0x134\n deferred_probe_work_func+0x130/0x1a8\n process_one_work+0x4c8/0x970\n worker_thread+0x5c8/0xaec\n kthread+0x1f8/0x220\n ret_from_fork+0x10/0x18\n\nAllocated by task 1:\n ____kasan_kmalloc+0xd4/0x114\n __kasan_kmalloc+0x10/0x1c\n kmem_cache_alloc_trace+0xe4/0x3d4\n __iommu_probe_device+0x90/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFreed by task 1:\n kasan_set_track+0x4c/0x84\n kasan_set_free_info+0x28/0x4c\n ____kasan_slab_free+0x120/0x15c\n __kasan_slab_free+0x18/0x28\n slab_free_freelist_hook+0x204/0x2fc\n kfree+0xfc/0x3a4\n __iommu_probe_device+0x284/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFix this by setting dev-\u003eiommu to NULL first and\nthen freeing dev_iommu structure in dev_iommu_free\nfunction.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iommu: Fix potential use-after-free during probe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48796" }, { "category": "external", "summary": "RHBZ#2298132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48796", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48796" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024071642-CVE-2022-48796-8474@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024071642-CVE-2022-48796-8474@gregkh/T" } ], "release_date": "2024-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iommu: Fix potential use-after-free during probe" }, { "cve": "CVE-2024-26698", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2273117" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the hv_netvsc driver in the Linux kernel, where a race condition is present between the netvsc_probe() and netvsc_remove() functions. This race condition could lead to system hangs during network device removal.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 Real Time (RT) kernel is not affected by this vulnerability due to the following configuration: \"# CONFIG_HYPERV is not set\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26698" }, { "category": "external", "summary": "RHBZ#2273117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26698" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040338-CVE-2024-26698-36ac@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040338-CVE-2024-26698-36ac@gregkh/T" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove" }, { "cve": "CVE-2024-26982", "discovery_date": "2024-05-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278337" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSquashfs: check the inode number is not the invalid value of zero\n\nSyskiller has produced an out of bounds access in fill_meta_index().\n\nThat out of bounds access is ultimately caused because the inode\nhas an inode number with the invalid value of zero, which was not checked.\n\nThe reason this causes the out of bounds access is due to following\nsequence of events:\n\n1. Fill_meta_index() is called to allocate (via empty_meta_index())\n and fill a metadata index. It however suffers a data read error\n and aborts, invalidating the newly returned empty metadata index.\n It does this by setting the inode number of the index to zero,\n which means unused (zero is not a valid inode number).\n\n2. When fill_meta_index() is subsequently called again on another\n read operation, locate_meta_index() returns the previous index\n because it matches the inode number of 0. Because this index\n has been returned it is expected to have been filled, and because\n it hasn\u0027t been, an out of bounds access is performed.\n\nThis patch adds a sanity check which checks that the inode number\nis not zero when the inode is created and returns -EINVAL if it is.\n\n[phillip@squashfs.org.uk: whitespace fix]\n Link: https://lkml.kernel.org/r/20240409204723.446925-1-phillip@squashfs.org.uk", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Squashfs: check the inode number is not the invalid value of zero", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26982" }, { "category": "external", "summary": "RHBZ#2278337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T" } ], "release_date": "2024-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Squashfs: check the inode number is not the invalid value of zero" }, { "cve": "CVE-2024-35823", "discovery_date": "2024-05-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281190" } ], "notes": [ { "category": "description", "text": "A vulnerability as found in the Linux kernel\u2019s virtual terminal (VT) subsystem, which could lead to unicode buffer corruption when deleting characters. This issue arises from improper handling of unicode data, which can corrupt memory or lead to unintended behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vt: fix unicode buffer corruption when deleting characters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35823" }, { "category": "external", "summary": "RHBZ#2281190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35823" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051745-CVE-2024-35823-1e69@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051745-CVE-2024-35823-1e69@gregkh/T" } ], "release_date": "2024-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: vt: fix unicode buffer corruption when deleting characters" }, { "cve": "CVE-2024-38540", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293459" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq\n\nUndefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called\nwith hwq_attr-\u003eaux_depth != 0 and hwq_attr-\u003eaux_stride == 0.\nIn that case, \"roundup_pow_of_two(hwq_attr-\u003eaux_stride)\" gets called.\nroundup_pow_of_two is documented as undefined for 0.\n\nFix it in the one caller that had this combination.\n\nThe undefined behavior was detected by UBSAN:\n UBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\n shift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\n CPU: 24 PID: 1075 Comm: (udev-worker) Not tainted 6.9.0-rc6+ #4\n Hardware name: Abacus electric, s.r.o. - servis@abacus.cz Super Server/H12SSW-iN, BIOS 2.7 10/25/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x5d/0x80\n ubsan_epilogue+0x5/0x30\n __ubsan_handle_shift_out_of_bounds.cold+0x61/0xec\n __roundup_pow_of_two+0x25/0x35 [bnxt_re]\n bnxt_qplib_alloc_init_hwq+0xa1/0x470 [bnxt_re]\n bnxt_qplib_create_qp+0x19e/0x840 [bnxt_re]\n bnxt_re_create_qp+0x9b1/0xcd0 [bnxt_re]\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __kmalloc+0x1b6/0x4f0\n ? create_qp.part.0+0x128/0x1c0 [ib_core]\n ? __pfx_bnxt_re_create_qp+0x10/0x10 [bnxt_re]\n create_qp.part.0+0x128/0x1c0 [ib_core]\n ib_create_qp_kernel+0x50/0xd0 [ib_core]\n create_mad_qp+0x8e/0xe0 [ib_core]\n ? __pfx_qp_event_handler+0x10/0x10 [ib_core]\n ib_mad_init_device+0x2be/0x680 [ib_core]\n add_client_context+0x10d/0x1a0 [ib_core]\n enable_device_and_get+0xe0/0x1d0 [ib_core]\n ib_register_device+0x53c/0x630 [ib_core]\n ? srso_alias_return_thunk+0x5/0xfbef5\n bnxt_re_probe+0xbd8/0xe50 [bnxt_re]\n ? __pfx_bnxt_re_probe+0x10/0x10 [bnxt_re]\n auxiliary_bus_probe+0x49/0x80\n ? driver_sysfs_add+0x57/0xc0\n really_probe+0xde/0x340\n ? pm_runtime_barrier+0x54/0x90\n ? __pfx___driver_attach+0x10/0x10\n __driver_probe_device+0x78/0x110\n driver_probe_device+0x1f/0xa0\n __driver_attach+0xba/0x1c0\n bus_for_each_dev+0x8f/0xe0\n bus_add_driver+0x146/0x220\n driver_register+0x72/0xd0\n __auxiliary_driver_register+0x6e/0xd0\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n bnxt_re_mod_init+0x3e/0xff0 [bnxt_re]\n ? __pfx_bnxt_re_mod_init+0x10/0x10 [bnxt_re]\n do_one_initcall+0x5b/0x310\n do_init_module+0x90/0x250\n init_module_from_file+0x86/0xc0\n idempotent_init_module+0x121/0x2b0\n __x64_sys_finit_module+0x5e/0xb0\n do_syscall_64+0x82/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode_prepare+0x149/0x170\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? syscall_exit_to_user_mode+0x75/0x230\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_syscall_64+0x8e/0x160\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? __count_memcg_events+0x69/0x100\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? count_memcg_events.constprop.0+0x1a/0x30\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? handle_mm_fault+0x1f0/0x300\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? do_user_addr_fault+0x34e/0x640\n ? srso_alias_return_thunk+0x5/0xfbef5\n ? srso_alias_return_thunk+0x5/0xfbef5\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n RIP: 0033:0x7f4e5132821d\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d e3 db 0c 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffca9c906a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139\n RAX: ffffffffffffffda RBX: 0000563ec8a8f130 RCX: 00007f4e5132821d\n RDX: 0000000000000000 RSI: 00007f4e518fa07d RDI: 000000000000003b\n RBP: 00007ffca9c90760 R08: 00007f4e513f6b20 R09: 00007ffca9c906f0\n R10: 0000563ec8a8faa0 R11: 0000000000000246 R12: 00007f4e518fa07d\n R13: 0000000000020000 R14: 0000563ec8409e90 R15: 0000563ec8a8fa60\n \u003c/TASK\u003e\n ---[ end trace ]---", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38540" }, { "category": "external", "summary": "RHBZ#2293459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T" } ], "release_date": "2024-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq" }, { "cve": "CVE-2024-38564", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293429" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE\n\nbpf_prog_attach uses attach_type_to_prog_type to enforce proper\nattach type for BPF_PROG_TYPE_CGROUP_SKB. link_create uses\nbpf_prog_get and relies on bpf_prog_attach_check_attach_type\nto properly verify prog_type \u003c\u003e attach_type association.\n\nAdd missing attach_type enforcement for the link_create case.\nOtherwise, it\u0027s currently possible to attach cgroup_skb prog\ntypes to other cgroup hooks.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38564" }, { "category": "external", "summary": "RHBZ#2293429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38564", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38564" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024061955-CVE-2024-38564-b069@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024061955-CVE-2024-38564-b069@gregkh/T" } ], "release_date": "2024-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE" }, { "cve": "CVE-2024-38586", "cwe": { "id": "CWE-457", "name": "Use of Uninitialized Variable" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293402" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nr8169: Fix possible ring buffer corruption on fragmented Tx packets.\n\nAn issue was found on the RTL8125b when transmitting small fragmented\npackets, whereby invalid entries were inserted into the transmit ring\nbuffer, subsequently leading to calls to dma_unmap_single() with a null\naddress.\n\nThis was caused by rtl8169_start_xmit() not noticing changes to nr_frags\nwhich may occur when small packets are padded (to work around hardware\nquirks) in rtl8169_tso_csum_v2().\n\nTo fix this, postpone inspecting nr_frags until after any padding has been\napplied.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38586" }, { "category": "external", "summary": "RHBZ#2293402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293402" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T" } ], "release_date": "2024-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets." }, { "cve": "CVE-2024-41014", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-07-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2300297" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: add bounds checking to xlog_recover_process_data\n\nThere is a lack of verification of the space occupied by fixed members\nof xlog_op_header in the xlog_recover_process_data.\n\nWe can create a crafted image to trigger an out of bounds read by\nfollowing these steps:\n 1) Mount an image of xfs, and do some file operations to leave records\n 2) Before umounting, copy the image for subsequent steps to simulate\n abnormal exit. Because umount will ensure that tail_blk and\n head_blk are the same, which will result in the inability to enter\n xlog_recover_process_data\n 3) Write a tool to parse and modify the copied image in step 2\n 4) Make the end of the xlog_op_header entries only 1 byte away from\n xlog_rec_header-\u003eh_size\n 5) xlog_rec_header-\u003eh_num_logops++\n 6) Modify xlog_rec_header-\u003eh_crc\n\nFix:\nAdd a check to make sure there is sufficient space to access fixed members\nof xlog_op_header.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: add bounds checking to xlog_recover_process_data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41014" }, { "category": "external", "summary": "RHBZ#2300297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41014" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41014-9186@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41014-9186@gregkh/T" } ], "release_date": "2024-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-04T07:24:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:6297" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.121.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: add bounds checking to xlog_recover_process_data" } ] }
ghsa-49q2-34qp-qc35
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
iommu: Fix potential use-after-free during probe
Kasan has reported the following use after free on dev->iommu. when a device probe fails and it is in process of freeing dev->iommu in dev_iommu_free function, a deferred_probe_work_func runs in parallel and tries to access dev->iommu->fwspec in of_iommu_configure path thus causing use after free.
BUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4 Read of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153
Workqueue: events_unbound deferred_probe_work_func Call trace: dump_backtrace+0x0/0x33c show_stack+0x18/0x24 dump_stack_lvl+0x16c/0x1e0 print_address_description+0x84/0x39c __kasan_report+0x184/0x308 kasan_report+0x50/0x78 __asan_load8+0xc0/0xc4 of_iommu_configure+0xb4/0x4a4 of_dma_configure_id+0x2fc/0x4d4 platform_dma_configure+0x40/0x5c really_probe+0x1b4/0xb74 driver_probe_device+0x11c/0x228 __device_attach_driver+0x14c/0x304 bus_for_each_drv+0x124/0x1b0 __device_attach+0x25c/0x334 device_initial_probe+0x24/0x34 bus_probe_device+0x78/0x134 deferred_probe_work_func+0x130/0x1a8 process_one_work+0x4c8/0x970 worker_thread+0x5c8/0xaec kthread+0x1f8/0x220 ret_from_fork+0x10/0x18
Allocated by task 1: _kasankmalloc+0xd4/0x114 kasan_kmalloc+0x10/0x1c kmem_cache_alloc_trace+0xe4/0x3d4 __iommu_probe_device+0x90/0x394 probe_iommu_group+0x70/0x9c bus_for_each_dev+0x11c/0x19c bus_iommu_probe+0xb8/0x7d4 bus_set_iommu+0xcc/0x13c arm_smmu_bus_init+0x44/0x130 [arm_smmu] arm_smmu_device_probe+0xb88/0xc54 [arm_smmu] platform_drv_probe+0xe4/0x13c really_probe+0x2c8/0xb74 driver_probe_device+0x11c/0x228 device_driver_attach+0xf0/0x16c __driver_attach+0x80/0x320 bus_for_each_dev+0x11c/0x19c driver_attach+0x38/0x48 bus_add_driver+0x1dc/0x3a4 driver_register+0x18c/0x244 __platform_driver_register+0x88/0x9c init_module+0x64/0xff4 [arm_smmu] do_one_initcall+0x17c/0x2f0 do_init_module+0xe8/0x378 load_module+0x3f80/0x4a40 __se_sys_finit_module+0x1a0/0x1e4 __arm64_sys_finit_module+0x44/0x58 el0_svc_common+0x100/0x264 do_el0_svc+0x38/0xa4 el0_svc+0x20/0x30 el0_sync_handler+0x68/0xac el0_sync+0x160/0x180
Freed by task 1: kasan_set_track+0x4c/0x84 kasan_set_free_info+0x28/0x4c _kasanslab_free+0x120/0x15c kasan_slab_free+0x18/0x28 slab_free_freelist_hook+0x204/0x2fc kfree+0xfc/0x3a4 __iommu_probe_device+0x284/0x394 probe_iommu_group+0x70/0x9c bus_for_each_dev+0x11c/0x19c bus_iommu_probe+0xb8/0x7d4 bus_set_iommu+0xcc/0x13c arm_smmu_bus_init+0x44/0x130 [arm_smmu] arm_smmu_device_probe+0xb88/0xc54 [arm_smmu] platform_drv_probe+0xe4/0x13c really_probe+0x2c8/0xb74 driver_probe_device+0x11c/0x228 device_driver_attach+0xf0/0x16c __driver_attach+0x80/0x320 bus_for_each_dev+0x11c/0x19c driver_attach+0x38/0x48 bus_add_driver+0x1dc/0x3a4 driver_register+0x18c/0x244 __platform_driver_register+0x88/0x9c init_module+0x64/0xff4 [arm_smmu] do_one_initcall+0x17c/0x2f0 do_init_module+0xe8/0x378 load_module+0x3f80/0x4a40 __se_sys_finit_module+0x1a0/0x1e4 __arm64_sys_finit_module+0x44/0x58 el0_svc_common+0x100/0x264 do_el0_svc+0x38/0xa4 el0_svc+0x20/0x30 el0_sync_handler+0x68/0xac el0_sync+0x160/0x180
Fix this by setting dev->iommu to NULL first and then freeing dev_iommu structure in dev_iommu_free function.
{ "affected": [], "aliases": [ "CVE-2022-48796" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-16T12:15:04Z", "severity": "HIGH" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential use-after-free during probe\n\nKasan has reported the following use after free on dev-\u003eiommu.\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\ncausing use after free.\n\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\n\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n dump_backtrace+0x0/0x33c\n show_stack+0x18/0x24\n dump_stack_lvl+0x16c/0x1e0\n print_address_description+0x84/0x39c\n __kasan_report+0x184/0x308\n kasan_report+0x50/0x78\n __asan_load8+0xc0/0xc4\n of_iommu_configure+0xb4/0x4a4\n of_dma_configure_id+0x2fc/0x4d4\n platform_dma_configure+0x40/0x5c\n really_probe+0x1b4/0xb74\n driver_probe_device+0x11c/0x228\n __device_attach_driver+0x14c/0x304\n bus_for_each_drv+0x124/0x1b0\n __device_attach+0x25c/0x334\n device_initial_probe+0x24/0x34\n bus_probe_device+0x78/0x134\n deferred_probe_work_func+0x130/0x1a8\n process_one_work+0x4c8/0x970\n worker_thread+0x5c8/0xaec\n kthread+0x1f8/0x220\n ret_from_fork+0x10/0x18\n\nAllocated by task 1:\n ____kasan_kmalloc+0xd4/0x114\n __kasan_kmalloc+0x10/0x1c\n kmem_cache_alloc_trace+0xe4/0x3d4\n __iommu_probe_device+0x90/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFreed by task 1:\n kasan_set_track+0x4c/0x84\n kasan_set_free_info+0x28/0x4c\n ____kasan_slab_free+0x120/0x15c\n __kasan_slab_free+0x18/0x28\n slab_free_freelist_hook+0x204/0x2fc\n kfree+0xfc/0x3a4\n __iommu_probe_device+0x284/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFix this by setting dev-\u003eiommu to NULL first and\nthen freeing dev_iommu structure in dev_iommu_free\nfunction.", "id": "GHSA-49q2-34qp-qc35", "modified": "2024-08-07T21:31:43Z", "published": "2024-07-16T12:30:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48796" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/65ab30f6a6952fa9ee13009862736cf8d110e6e5" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/b54240ad494300ff0994c4539a531727874381f4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/cb86e511e78e796de6947b8f3acca1b7c76fb2ff" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f74fc4b5bd533ea3d30ce47cccb8ef8d21fda85a" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.