Action not permitted
Modal body text goes here.
cve-2024-26830
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26830", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-17T17:41:40.871945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-17T17:48:41.487Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:14:13.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "1c981792e4cc", "status": "affected", "version": "700bbf6c1f9e", "versionType": "git" }, { "lessThan": "be147926140a", "status": "affected", "version": "700bbf6c1f9e", "versionType": "git" }, { "lessThan": "d250a81ba813", "status": "affected", "version": "700bbf6c1f9e", "versionType": "git" }, { "lessThan": "73d9629e1c8c", "status": "affected", "version": "700bbf6c1f9e", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "3.14" }, { "lessThan": "3.14", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.79", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.18", "versionType": "semver" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not allow untrusted VF to remove administratively set MAC\n\nCurrently when PF administratively sets VF\u0027s MAC address and the VF\nis put down (VF tries to delete all MACs) then the MAC is removed\nfrom MAC filters and primary VF MAC is zeroed.\n\nDo not allow untrusted VF to remove primary MAC when it was set\nadministratively by PF.\n\nReproducer:\n1) Create VF\n2) Set VF interface up\n3) Administratively set the VF\u0027s MAC\n4) Put VF interface down\n\n[root@host ~]# echo 1 \u003e /sys/class/net/enp2s0f0/device/sriov_numvfs\n[root@host ~]# ip link set enp2s0f0v0 up\n[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\n[root@host ~]# ip link set enp2s0f0v0 down\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off" } ], "providerMetadata": { "dateUpdated": "2024-11-05T09:16:33.915Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893" }, { "url": "https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404" }, { "url": "https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d" }, { "url": "https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc" } ], "title": "i40e: Do not allow untrusted VF to remove administratively set MAC", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-26830", "datePublished": "2024-04-17T09:43:53.643Z", "dateReserved": "2024-02-19T14:20:24.181Z", "dateUpdated": "2024-11-05T09:16:33.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-26830\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-04-17T10:15:09.400\",\"lastModified\":\"2024-04-17T12:48:07.510\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\ni40e: Do not allow untrusted VF to remove administratively set MAC\\n\\nCurrently when PF administratively sets VF\u0027s MAC address and the VF\\nis put down (VF tries to delete all MACs) then the MAC is removed\\nfrom MAC filters and primary VF MAC is zeroed.\\n\\nDo not allow untrusted VF to remove primary MAC when it was set\\nadministratively by PF.\\n\\nReproducer:\\n1) Create VF\\n2) Set VF interface up\\n3) Administratively set the VF\u0027s MAC\\n4) Put VF interface down\\n\\n[root@host ~]# echo 1 \u003e /sys/class/net/enp2s0f0/device/sriov_numvfs\\n[root@host ~]# ip link set enp2s0f0v0 up\\n[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d\\n[root@host ~]# ip link show enp2s0f0\\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\\n vf 0 link/ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\\n[root@host ~]# ip link set enp2s0f0v0 down\\n[root@host ~]# ip link show enp2s0f0\\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\\n vf 0 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: i40e: No permitir que VF que no es de confianza elimine la MAC configurada administrativamente. Actualmente, cuando PF configura administrativamente la direcci\u00f3n MAC de VF y el VF se desactiva (VF intenta eliminar todas las MAC), entonces la MAC se eliminado de los filtros MAC y el MAC VF primario se pone a cero. No permita que VF que no es de confianza elimine la MAC principal cuando PF la configur\u00f3 administrativamente. Reproductor: 1) Crear VF 2) Configurar la interfaz VF 3) Configurar administrativamente la MAC del VF 4) Colocar la interfaz VF [root@host ~]# echo 1 \u0026gt; /sys/class/net/enp2s0f0/device/sriov_numvfs [root@ host ~]# enlace ip establecido enp2s0f0v0 up [root@host ~]# enlace ip establecido enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d [root@host ~]# enlace ip show enp2s0f0 23: enp2s0f0: \u0026lt; BROADCAST,MULTICAST,UP,LOWER_UP\u0026gt; mtu 1500 qdisc mq estado Modo UP DEFAULT grupo predeterminado qlen 1000 enlace/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff vf 0 enlace/ ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, verificaci\u00f3n de suplantaci\u00f3n de identidad activada, estado de enlace autom\u00e1tico, confianza desactivada [root@host ~]# enlace IP configurado enp2s0f0v0 inactivo [ra\u00edz @host ~]# ip link show enp2s0f0 23: enp2s0f0: mtu 1500 qdisc mq state Modo UP DEFAULT grupo predeterminado qlen 1000 link/ether 3c:ec:ef:b7:dd:04 brd ff :ff:ff:ff:ff:ff vf 0 enlace/\u00e9ter 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, verificaci\u00f3n de suplantaci\u00f3n de identidad activada, estado de enlace autom\u00e1tico, confianza desactivada\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2024-0913
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder weitere, unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0913 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0913.json" }, { "category": "self", "summary": "WID-SEC-2024-0913 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0913" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2023-52643-8834@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26818-d65b@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26819-1731@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26820-fc5a@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26821-de6b@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26822-04b5@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26823-0e52@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26824-98e1@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26825-408e@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26827-67c1@gregkh/T" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26828-b2be@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041704-CVE-2024-26831-2e6e@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announcements vom 2024-04-16", "url": "https://lore.kernel.org/linux-cve-announce/2024041758-CVE-2023-52642-3261@gregkh/T/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6767-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6766-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-2 vom 2024-05-14", "url": "https://ubuntu.com/security/notices/USN-6767-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-2 vom 2024-05-15", "url": "https://ubuntu.com/security/notices/USN-6766-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-3 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6766-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6795-1 vom 2024-05-28", "url": "https://ubuntu.com/security/notices/USN-6795-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3460 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3460" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3461 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3461" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6820-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6821-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6820-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02", "url": "https://access.redhat.com/errata/RHSA-2024:4211" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03", "url": "https://linux.oracle.com/errata/ELSA-2024-4211.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08", "url": "https://access.redhat.com/errata/RHSA-2024:4352" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2335-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2326-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2338-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018889.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2337-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2341-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018890.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2373-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018895.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2357-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018899.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2368-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018900.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2351-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018891.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2369-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018896.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2362-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018905.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2343-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018893.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2342-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018894.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2344-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018892.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2358-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018898.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2384-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018921.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2382-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018917.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", "url": "https://access.redhat.com/errata/RHSA-2024:4321" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2396-1 vom 2024-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018923.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2410-1 vom 2024-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018926.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2407-1 vom 2024-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018924.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6895-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2472-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2446-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018947.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2437-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018948.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2474-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018941.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2448-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018945.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6896-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2447-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018946.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2473-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018942.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2449-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018944.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2480-1 vom 2024-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2488-1 vom 2024-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018970.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-1 vom 2024-07-15", "url": "https://ubuntu.com/security/notices/USN-6898-1" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15", "url": "https://errata.build.resf.org/RLSA-2024:4211" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2487-1 vom 2024-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018971.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15", "url": "https://errata.build.resf.org/RLSA-2024:4352" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6895-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2530-1 vom 2024-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018985.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6896-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6896-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-2 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6898-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6900-1 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6900-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2558-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2559-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018998.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2549-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019000.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", "url": "https://access.redhat.com/errata/RHSA-2024:4631" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6896-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6895-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6898-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-4 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6898-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6896-5" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-07-22T22:00:00.000+00:00", "generator": { "date": "2024-07-23T10:39:59.679+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0913", "initial_release_date": "2024-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-08T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE, Ubuntu und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "31" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T033646", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52642", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-52642" }, { "cve": "CVE-2023-52643", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-52643" }, { "cve": "CVE-2024-26818", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26818" }, { "cve": "CVE-2024-26819", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26819" }, { "cve": "CVE-2024-26820", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26820" }, { "cve": "CVE-2024-26821", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26821" }, { "cve": "CVE-2024-26822", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26822" }, { "cve": "CVE-2024-26823", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26823" }, { "cve": "CVE-2024-26824", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26824" }, { "cve": "CVE-2024-26825", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26825" }, { "cve": "CVE-2024-26826", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26826" }, { "cve": "CVE-2024-26827", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26827" }, { "cve": "CVE-2024-26828", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26828" }, { "cve": "CVE-2024-26830", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26830" }, { "cve": "CVE-2024-26831", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T032255" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26831" } ] }
ghsa-wvxq-2p8c-hj2m
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
i40e: Do not allow untrusted VF to remove administratively set MAC
Currently when PF administratively sets VF's MAC address and the VF is put down (VF tries to delete all MACs) then the MAC is removed from MAC filters and primary VF MAC is zeroed.
Do not allow untrusted VF to remove primary MAC when it was set administratively by PF.
Reproducer: 1) Create VF 2) Set VF interface up 3) Administratively set the VF's MAC 4) Put VF interface down
[root@host ~]# echo 1 > /sys/class/net/enp2s0f0/device/sriov_numvfs
[root@host ~]# ip link set enp2s0f0v0 up
[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d
[root@host ~]# ip link show enp2s0f0
23: enp2s0f0:
{ "affected": [], "aliases": [ "CVE-2024-26830" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-17T10:15:09Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not allow untrusted VF to remove administratively set MAC\n\nCurrently when PF administratively sets VF\u0027s MAC address and the VF\nis put down (VF tries to delete all MACs) then the MAC is removed\nfrom MAC filters and primary VF MAC is zeroed.\n\nDo not allow untrusted VF to remove primary MAC when it was set\nadministratively by PF.\n\nReproducer:\n1) Create VF\n2) Set VF interface up\n3) Administratively set the VF\u0027s MAC\n4) Put VF interface down\n\n[root@host ~]# echo 1 \u003e /sys/class/net/enp2s0f0/device/sriov_numvfs\n[root@host ~]# ip link set enp2s0f0v0 up\n[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\n[root@host ~]# ip link set enp2s0f0v0 down\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off", "id": "GHSA-wvxq-2p8c-hj2m", "modified": "2024-04-17T12:32:03Z", "published": "2024-04-17T12:32:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26830" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2024_8161
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)\n\n* kernel: i40e: Do not allow untrusted VF to remove administratively set MAC (CVE-2024-26830)\n\n* kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884)\n\n* kernel: mlxsw: spectrum: Protect driver from buggy firmware (CVE-2021-47560)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8161", "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "2275596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275596" }, { "category": "external", "summary": "2281704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281704" }, { "category": "external", "summary": "2283389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8161.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T07:17:49+00:00", "generator": { "date": "2024-11-06T07:17:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:8161", "initial_release_date": "2024-10-16T00:36:58+00:00", "revision_history": [ { "date": "2024-10-16T00:36:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-16T00:36:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:17:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.126.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.126.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47560", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2283389" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s mlxsw spectrum driver, where processing port up/down events leads to a NULL pointer dereference. This issue occurs when the driver fails to handle events for the CPU port, which exists but lacks a corresponding network device, resulting in system crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum: Protect driver from buggy firmware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47560" }, { "category": "external", "summary": "RHBZ#2283389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47560", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47560" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052451-CVE-2021-47560-4a52@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052451-CVE-2021-47560-4a52@gregkh/T" } ], "release_date": "2024-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum: Protect driver from buggy firmware" }, { "cve": "CVE-2024-26598", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265801" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel pertaining to a potential use-after-free (UAF) scenario in a system involving Logical Partitioning Interrupts (LPI) translation cache operations. Specifically, the issue arises when a cache hit occurs concurrently with an operation that invalidates the cache, such as a DISCARD ITS command. The root cause is traced to vgic_its_check_cache() not appropriately managing the reference count of the vgic_irq object. Upon returning from this function, the reference count of vgic_irq is not incremented. This issue can lead to the object being prematurely freed while still in use by other parts of the system, potentially resulting in undefined behavior or system instability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: Avoid potential UAF in LPI translation cache", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is assessed as having a Moderate severity due to its potential to cause system instability or undefined behavior under specific conditions. Specifically, the issue arises from concurrent operations involving the LPI translation cache and commands that invalidate this cache, such as DISCARD ITS commands. The root cause lies in vgic_its_check_cache() failing to increment the reference count of the vgic_irq object before releasing the lock. This oversight can lead to a use-after-free scenario where the object may be prematurely freed while still in use elsewhere in the system. As a consequence, if the object is accessed or modified after being freed, it can result in unpredictable behavior, crashes, or even security vulnerabilities if an attacker can control the timing of cache invalidation and subsequent accesses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26598" }, { "category": "external", "summary": "RHBZ#2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u" } ], "release_date": "2024-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: Avoid potential UAF in LPI translation cache" }, { "cve": "CVE-2024-26830", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2275596" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel network adapters in the Linux kernel, where untrusted virtualized network interfaces can remove MAC addresses set by the system. This flaw allows an attacker with sufficient privileges to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i40e: Do not allow untrusted VF to remove administratively set MAC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26830" }, { "category": "external", "summary": "RHBZ#2275596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26830" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T" } ], "release_date": "2024-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i40e: Do not allow untrusted VF to remove administratively set MAC" }, { "cve": "CVE-2024-35884", "discovery_date": "2024-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281704" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudp: do not accept non-tunnel GSO skbs landing in a tunnel\n\nWhen rx-udp-gro-forwarding is enabled UDP packets might be GROed when\nbeing forwarded. If such packets might land in a tunnel this can cause\nvarious issues and udp_gro_receive makes sure this isn\u0027t the case by\nlooking for a matching socket. This is performed in\nudp4/6_gro_lookup_skb but only in the current netns. This is an issue\nwith tunneled packets when the endpoint is in another netns. In such\ncases the packets will be GROed at the UDP level, which leads to various\nissues later on. The same thing can happen with rx-gro-list.\n\nWe saw this with geneve packets being GROed at the UDP level. In such\ncase gso_size is set; later the packet goes through the geneve rx path,\nthe geneve header is pulled, the offset are adjusted and frag_list skbs\nare not adjusted with regard to geneve. When those skbs hit\nskb_fragment, it will misbehave. Different outcomes are possible\ndepending on what the GROed skbs look like; from corrupted packets to\nkernel crashes.\n\nOne example is a BUG_ON[1] triggered in skb_segment while processing the\nfrag_list. Because gso_size is wrong (geneve header was pulled)\nskb_segment thinks there is \"geneve header size\" of data in frag_list,\nalthough it\u0027s in fact the next packet. The BUG_ON itself has nothing to\ndo with the issue. This is only one of the potential issues.\n\nLooking up for a matching socket in udp_gro_receive is fragile: the\nlookup could be extended to all netns (not speaking about performances)\nbut nothing prevents those packets from being modified in between and we\ncould still not find a matching socket. It\u0027s OK to keep the current\nlogic there as it should cover most cases but we also need to make sure\nwe handle tunnel packets being GROed too early.\n\nThis is done by extending the checks in udp_unexpected_gso: GSO packets\nlacking the SKB_GSO_UDP_TUNNEL/_CSUM bits and landing in a tunnel must\nbe segmented.\n\n[1] kernel BUG at net/core/skbuff.c:4408!\n RIP: 0010:skb_segment+0xd2a/0xf70\n __udp_gso_segment+0xaa/0x560", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35884" }, { "category": "external", "summary": "RHBZ#2281704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35884" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051946-CVE-2024-35884-d4a4@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051946-CVE-2024-35884-d4a4@gregkh/T" } ], "release_date": "2024-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel" } ] }
gsd-2024-26830
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-26830" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not allow untrusted VF to remove administratively set MAC\n\nCurrently when PF administratively sets VF\u0027s MAC address and the VF\nis put down (VF tries to delete all MACs) then the MAC is removed\nfrom MAC filters and primary VF MAC is zeroed.\n\nDo not allow untrusted VF to remove primary MAC when it was set\nadministratively by PF.\n\nReproducer:\n1) Create VF\n2) Set VF interface up\n3) Administratively set the VF\u0027s MAC\n4) Put VF interface down\n\n[root@host ~]# echo 1 \u003e /sys/class/net/enp2s0f0/device/sriov_numvfs\n[root@host ~]# ip link set enp2s0f0v0 up\n[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\n[root@host ~]# ip link set enp2s0f0v0 down\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off", "id": "GSD-2024-26830", "modified": "2024-02-20T06:02:29.312654Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2024-26830", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "700bbf6c1f9e", "version_value": "1c981792e4cc" }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "status": "affected", "version": "3.14" }, { "lessThan": "3.14", "status": "unaffected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.79", "versionType": "custom" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.18", "versionType": "custom" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.6", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not allow untrusted VF to remove administratively set MAC\n\nCurrently when PF administratively sets VF\u0027s MAC address and the VF\nis put down (VF tries to delete all MACs) then the MAC is removed\nfrom MAC filters and primary VF MAC is zeroed.\n\nDo not allow untrusted VF to remove primary MAC when it was set\nadministratively by PF.\n\nReproducer:\n1) Create VF\n2) Set VF interface up\n3) Administratively set the VF\u0027s MAC\n4) Put VF interface down\n\n[root@host ~]# echo 1 \u003e /sys/class/net/enp2s0f0/device/sriov_numvfs\n[root@host ~]# ip link set enp2s0f0v0 up\n[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\n[root@host ~]# ip link set enp2s0f0v0 down\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off" } ] }, "generator": { "engine": "bippy-d175d3acf727" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893" }, { "name": "https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404" }, { "name": "https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d" }, { "name": "https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not allow untrusted VF to remove administratively set MAC\n\nCurrently when PF administratively sets VF\u0027s MAC address and the VF\nis put down (VF tries to delete all MACs) then the MAC is removed\nfrom MAC filters and primary VF MAC is zeroed.\n\nDo not allow untrusted VF to remove primary MAC when it was set\nadministratively by PF.\n\nReproducer:\n1) Create VF\n2) Set VF interface up\n3) Administratively set the VF\u0027s MAC\n4) Put VF interface down\n\n[root@host ~]# echo 1 \u003e /sys/class/net/enp2s0f0/device/sriov_numvfs\n[root@host ~]# ip link set enp2s0f0v0 up\n[root@host ~]# ip link set enp2s0f0 vf 0 mac fe:6c:b5:da:c7:7d\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether fe:6c:b5:da:c7:7d brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off\n[root@host ~]# ip link set enp2s0f0v0 down\n[root@host ~]# ip link show enp2s0f0\n23: enp2s0f0: \u003cBROADCAST,MULTICAST,UP,LOWER_UP\u003e mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\n link/ether 3c:ec:ef:b7:dd:04 brd ff:ff:ff:ff:ff:ff\n vf 0 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff, spoof checking on, link-state auto, trust off" } ], "id": "CVE-2024-26830", "lastModified": "2024-04-17T12:48:07.510", "metrics": {}, "published": "2024-04-17T10:15:09.400", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/1c981792e4ccbc134b468797acdd7781959e6893" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/73d9629e1c8c1982f13688c4d1019c3994647ccc" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/be147926140ac48022c9605d7ab0a67387e4b404" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d250a81ba813a93563be68072c563aa1e346346d" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.